-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2225
                          zziplib security update
                               29 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zziplib
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16548 CVE-2018-7726 CVE-2018-7725
                   CVE-2018-6869 CVE-2018-6541 CVE-2018-6540
                   CVE-2018-6484 CVE-2018-6381 

Reference:         ESB-2019.4731
                   ESB-2019.3938
                   ESB-2019.3019
                   ESB-2018.3403
                   ESB-2018.1935

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/06/msg00029.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : zziplib
Version        : 0.13.62-3+deb8u2
CVE ID         : CVE-2018-6381 CVE-2018-6484 CVE-2018-6540 CVE-2018-6541
                  CVE-2018-6869 CVE-2018-7725 CVE-2018-7726 CVE-2018-16548


Several issues have been fixed in zziplib, a library providing read access 
on ZIP-archives. They are basically all related to invalid memory access 
and resulting crash or memory leak.


For Debian 8 "Jessie", these problems have been fixed in version
0.13.62-3+deb8u2.

We recommend that you upgrade your zziplib packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=g+gT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vnzF
-----END PGP SIGNATURE-----